AU725877B2 - Call set-up process - Google Patents

Call set-up process Download PDF

Info

Publication number
AU725877B2
AU725877B2 AU51288/98A AU5128898A AU725877B2 AU 725877 B2 AU725877 B2 AU 725877B2 AU 51288/98 A AU51288/98 A AU 51288/98A AU 5128898 A AU5128898 A AU 5128898A AU 725877 B2 AU725877 B2 AU 725877B2
Authority
AU
Australia
Prior art keywords
signal
control system
transaction
service control
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
AU51288/98A
Other languages
English (en)
Other versions
AU5128898A (en
Inventor
Sunil Chotai
Alan James Clapton
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
British Telecommunications PLC
Original Assignee
British Telecommunications PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by British Telecommunications PLC filed Critical British Telecommunications PLC
Publication of AU5128898A publication Critical patent/AU5128898A/en
Application granted granted Critical
Publication of AU725877B2 publication Critical patent/AU725877B2/en
Anticipated expiration legal-status Critical
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q3/00Selecting arrangements
    • H04Q3/0016Arrangements providing connection between exchanges
    • H04Q3/0025Provisions for signalling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42034Calling party identification service
    • H04M3/42059Making use of the calling party identifier
    • H04M3/42068Making use of the calling party identifier where the identifier is used to access a profile
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42229Personal communication services, i.e. services related to one subscriber independent of his terminal and/or location
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/12Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2207/00Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place
    • H04M2207/18Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place wireless networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Fertilizing (AREA)
  • Exchange Systems With Centralized Control (AREA)
AU51288/98A 1996-12-04 1997-11-27 Call set-up process Ceased AU725877B2 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP96308784 1996-12-04
EP96308784 1996-12-04
PCT/GB1997/003273 WO1998025426A2 (en) 1996-12-04 1997-11-27 Call set-up process

Publications (2)

Publication Number Publication Date
AU5128898A AU5128898A (en) 1998-06-29
AU725877B2 true AU725877B2 (en) 2000-10-26

Family

ID=8225174

Family Applications (1)

Application Number Title Priority Date Filing Date
AU51288/98A Ceased AU725877B2 (en) 1996-12-04 1997-11-27 Call set-up process

Country Status (10)

Country Link
US (1) US6192237B1 (es)
EP (1) EP0945034B1 (es)
JP (1) JP2001505383A (es)
KR (1) KR20000069257A (es)
CN (1) CN1240096A (es)
AU (1) AU725877B2 (es)
CA (1) CA2272681C (es)
DE (1) DE69730237T2 (es)
ES (1) ES2225993T3 (es)
WO (1) WO1998025426A2 (es)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE205352T1 (de) * 1998-02-16 2001-09-15 Swisscom Mobile Ag Identifizierungskarte und verrechnungsverfahren mit einer identifizierungskarte
DE19818006A1 (de) * 1998-04-22 1999-10-28 Siemens Ag Durchführung von Diensten eines Intelligenten Netzes unter Nutzung eines Datennetzes
EP1106025B1 (en) * 1998-08-11 2002-02-27 Swisscom Mobile AG Method for providing intelligent network support to a mobile subscriber
FI107003B (fi) 1998-09-16 2001-05-15 Nokia Networks Oy Puheluun liittyvän tiedon välittäminen puhelinkeskusten välillä
FI105520B (fi) * 1998-10-28 2000-08-31 Nokia Networks Oy Menetelmä ja järjestelmä tietoliikenneverkossa
WO2000033264A1 (de) * 1998-12-02 2000-06-08 Swisscom Ag Verfahren und system zum aufladen oder nachladen eines kontos mit einem geldbetragswert
US6330445B1 (en) * 1999-03-01 2001-12-11 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for routing of a USSD message
WO2000064201A1 (en) * 1999-04-20 2000-10-26 Nokia Networks Oy Information collection method and system
US6535741B1 (en) * 1999-04-26 2003-03-18 Siemens Aktiengesellschaft Telecommunications network and method for routing incoming calls for MTC services
ATE310363T1 (de) * 1999-09-03 2005-12-15 Nokia Corp Map schnittstelle zum austausch von nachrichten mit einem servicekontrollpunkt
JP4608164B2 (ja) * 1999-09-09 2011-01-05 ノキア シーメンス ネットワークス ゲゼルシャフト ミット ベシュレンクテル ハフツング ウント コンパニー コマンディトゲゼルシャフト モービル無線網でのコールバックサービスを実施する方法
JP2001189950A (ja) * 1999-12-28 2001-07-10 Fujitsu Ltd 移動加入者の移動を制限するサービスを提供する無線交換システム及び、これに適用される移動交換局
KR100384943B1 (ko) * 1999-12-30 2003-06-18 엘지전자 주식회사 인증 실패/권한 부정 가입자에 대한 지능망적 처리방법
GB2366693B (en) * 2000-08-31 2002-08-14 F Secure Oyj Software virus protection
KR100408822B1 (ko) * 2001-05-09 2003-12-06 에스케이 텔레콤주식회사 이동 통신 단말의 상태 관리 시스템 및 이를 이용한데이터 서비스 방법
NL1018165C2 (nl) * 2001-05-29 2002-07-22 Lbl Trading C V Werkwijze voor overdracht van (spraak-)data van een servicenetwerk.
US7540031B2 (en) * 2001-08-01 2009-05-26 Mcafee, Inc. Wireless architecture with malware scanning component manager and associated API
US6792543B2 (en) 2001-08-01 2004-09-14 Networks Associates Technology, Inc. Virus scanning on thin client devices using programmable assembly language
US7401359B2 (en) * 2001-12-21 2008-07-15 Mcafee, Inc. Generating malware definition data for mobile computing devices
CN100387091C (zh) * 2003-09-22 2008-05-07 华为技术有限公司 一种实现快速呼叫建立的方法
CN100364255C (zh) * 2004-03-15 2008-01-23 中国联合通信有限公司 Cdma网络分组数据业务中并发话音业务的处理方法
IL165362A0 (en) * 2004-11-24 2006-01-15 Vascode Technologies Ltd Method and device for routing communications in a cellular communication network
US8532630B2 (en) * 2004-11-24 2013-09-10 Vascode Technologies Ltd. Unstructured supplementary service data application within a wireless network
US8532629B2 (en) * 2004-11-24 2013-09-10 Vascode Technologies Ltd. Unstructured supplementary service data call control manager within a wireless network
ES2301295B1 (es) * 2005-09-08 2009-05-01 Vodafone España, S.A. Metodo de marcado/etiquetado de una llamada/sesion en redes de telecomunicaciones.
KR100726231B1 (ko) * 2005-12-05 2007-06-08 삼성전자주식회사 이동통신단말기에서 화상통화 연결 방법
US20070183596A1 (en) * 2006-02-09 2007-08-09 Festin Enterprises Corporation Personal short code translation
CN1867084B (zh) * 2006-03-08 2010-04-21 华为技术有限公司 信令处理方法
CN100459810C (zh) * 2006-05-30 2009-02-04 华为技术有限公司 使用分布式事务实现移动用户数据安全备份的方法及系统
US7720489B2 (en) * 2006-10-12 2010-05-18 At&T Mobility Ii Llc Network initiated USSD in mixed networks
US8301128B2 (en) * 2007-09-20 2012-10-30 Telefonaktiebolaget Lm Ericsson (Publ) Technique for requesting and providing in-call services
CN101207928B (zh) * 2007-12-04 2010-09-29 华为技术有限公司 一种智能业务触发的方法和系统
JP5217688B2 (ja) * 2008-06-30 2013-06-19 富士通セミコンダクター株式会社 無線端末装置、半導体装置及び通信システム

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1996013949A1 (en) * 1994-11-01 1996-05-09 Nokia Telecommunications Oy Method for activating intelligent network services in a mobile communication system, and a mobile communication system
EP0717570A2 (de) * 1994-12-12 1996-06-19 Siemens Aktiengesellschaft Verfahren zur Nutzung von nicht-anrufbezogenen Diensten durch Netzteilnehmer eines Kommunikationsnetzes
WO1996020572A1 (en) * 1994-12-23 1996-07-04 Telefonaktiebolaget Lm Ericsson Unstructured supplementary service data from a home location register to an external node

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5390245A (en) * 1990-03-09 1995-02-14 Telefonaktiebolaget L M Ericsson Method of carrying out an authentication check between a base station and a mobile station in a mobile radio system
US5600706A (en) * 1992-04-08 1997-02-04 U S West, Inc. Method and system for determining the position of a mobile receiver
SE501943C2 (sv) * 1993-11-24 1995-06-26 Telia Ab Förfarande och arrangemang för semipermanent lagring av tjänsteprofil i personkommunikationssystem
US5600707A (en) * 1994-08-31 1997-02-04 Lucent Technologies Inc. Wireless channel setup using low bandwidth network for selecting high bandwidth data bearer channel of another network system for data transmission
US5577103A (en) * 1995-03-10 1996-11-19 Telefonaktiebolaget Lm Ericsson Method of providing service information to subscribers in a cellular telecommunications network using the short message service (SMS)
DE19509000C2 (de) * 1995-03-13 1998-07-30 Siemens Ag Verfahren zur Übertragung von Teilnehmerdaten zwischen Netzknoten mindestens einem die Struktur eines intelligenten Netzes unterstützenden Kommunikatiionsnetz
US5920820A (en) * 1996-01-25 1999-07-06 Telefonaktiebolaget Lm Ericsson (Publ) Combined home location register and service control point for a cellular telecommunications network
US5794142A (en) * 1996-01-29 1998-08-11 Nokia Mobile Phones Limited Mobile terminal having network services activation through the use of point-to-point short message service
US5924035A (en) * 1996-03-27 1999-07-13 Ericsson Inc. Method and apparatus for dialing a B-number within a mobile telecommunications system
US5915225A (en) * 1996-03-28 1999-06-22 Ericsson Inc. Remotely retrieving SIM stored data over a connection-less communications link
US5903845A (en) * 1996-06-04 1999-05-11 At&T Wireless Services Inc. Personal information manager for updating a telecommunication subscriber profile
US5966653A (en) * 1996-06-24 1999-10-12 Ericsson Inc. Validating a forward-to-number within a mobile telecommunications system
US5930699A (en) * 1996-11-12 1999-07-27 Ericsson Inc. Address retrieval system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1996013949A1 (en) * 1994-11-01 1996-05-09 Nokia Telecommunications Oy Method for activating intelligent network services in a mobile communication system, and a mobile communication system
EP0717570A2 (de) * 1994-12-12 1996-06-19 Siemens Aktiengesellschaft Verfahren zur Nutzung von nicht-anrufbezogenen Diensten durch Netzteilnehmer eines Kommunikationsnetzes
WO1996020572A1 (en) * 1994-12-23 1996-07-04 Telefonaktiebolaget Lm Ericsson Unstructured supplementary service data from a home location register to an external node

Also Published As

Publication number Publication date
JP2001505383A (ja) 2001-04-17
DE69730237D1 (de) 2004-09-16
AU5128898A (en) 1998-06-29
CN1240096A (zh) 1999-12-29
WO1998025426A3 (en) 1998-08-06
DE69730237T2 (de) 2005-08-04
KR20000069257A (ko) 2000-11-25
US6192237B1 (en) 2001-02-20
CA2272681C (en) 2007-11-20
CA2272681A1 (en) 1998-06-11
EP0945034B1 (en) 2004-08-11
EP0945034A2 (en) 1999-09-29
WO1998025426A2 (en) 1998-06-11
ES2225993T3 (es) 2005-03-16

Similar Documents

Publication Publication Date Title
AU725877B2 (en) Call set-up process
US6473626B1 (en) Telecommunications network with fixed and mobile subscribers
KR100212938B1 (ko) 지에스엠(gsm)/브이엘알(vlr)에서 에이취엘알(hlr)쪽으로 부가 서비스 절차를 관리하는 방법
KR100393503B1 (ko) 홈위치레지스터로부터외부노드로의비구조적부가서비스데이타
US7039388B2 (en) Method for providing a collect call service in a mobile communication system
US6690942B2 (en) Mobile application part (MAP) interface for exchanging short messages with a SCP
EP1173970B1 (en) Call charges in a telecommunication network
KR100310507B1 (ko) 안내하기 위한 방법 및 통신 네트워크
US6501948B1 (en) Call forwarding in a telecommunication system
AU682919B2 (en) Providing service in mobile communication system
KR100466928B1 (ko) 듀얼 스텍 이동 통신 시스템
US6044269A (en) Method for enhanced control of mobile call delivery
US6343123B1 (en) Method of establishing a toll-free communication connection, as well as a service unit, an exchange and a communications network
US8483658B1 (en) Method and arrangement for reporting credit/charging information to a mobile communication station
EP1124388A2 (en) Service provision while roaming in 3G wireless networks
US6507645B1 (en) Method for changing service data
KR20010030078A (ko) 지원 네트워크 및 그 운용 방법
EP1088439A1 (en) Procedure and system for setting up a telecommunication connection
US5915218A (en) Method and apparatus for roamer port HLR barring
FI110836B (fi) Menetelmä puheluyhteydenluomispalvelun tarjoamiseksi matkaviestintilaajalle
WO2001022757A1 (en) Method of processing charging information
KR20000014709A (ko) 음성사서함시스템을 이용한 페이저 광역예약방법
AU1676701A (en) Flexible access authorization feature to enable mobile users to access services in 3G wireless networks

Legal Events

Date Code Title Description
FGA Letters patent sealed or granted (standard patent)